Trojan

About “Trojan-Banker.Win32.Emotet.ejwc” infection

Malware Removal

The Trojan-Banker.Win32.Emotet.ejwc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ejwc virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ejwc?


File Info:

crc32: 100C6545
md5: 5e36aadab8620ffb456487219202969e
name: o9dub5_0208.exe
sha1: 6848f7279b90eb50b56d23ce40cf2d4266b82894
sha256: 9ef5b3a6c4ea6f03f8d640ce42fd24ac68d7d25f95ea255b3ccb1843eff2ce5a
sha512: b5dd5bef72365136d891715cba23ffc8790b460fc3a64de3fd159a785ae31b93ee92fcc23f9112396b52fbf5608a5a47a26697d35a817a36bfa0cb7082767c49
ssdeep: 6144:FOWJouxT6J+qRMQ5kH8vc2I5oaE50lf39Wez0IzOsXmKdp3rxv52tvWFRm:K+qWKc2I5ovU/zbXzpd52tA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ejwc also known as:

DrWebTrojan.DownLoader30.46039
MicroWorld-eScanTrojan.Autoruns.GenericKDS.42071379
FireEyeGeneric.mg.5e36aadab8620ffb
McAfeeRDN/Generic.grp
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Autoruns.GenericKDS.42071379
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.32515.yqX@a8sEHRjO
SymantecTrojan Horse
APEXMalicious
GDataTrojan.Autoruns.GenericKDS.42071379
KasperskyTrojan-Banker.Win32.Emotet.ejwc
NANO-AntivirusTrojan.Win32.Kryptik.gjrdks
RisingTrojan.Emotet!1.BFB9 (CLASSIC)
F-SecureTrojan.TR/AD.Emotet.bqqja
McAfee-GW-EditionRDN/Generic.grp
IkarusTrojan-Banker.Emotet
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.bqqja
ArcabitTrojan.Autoruns.GenericS.D281F553
ZoneAlarmTrojan-Banker.Win32.Emotet.ejwc
MicrosoftTrojan:Win32/Emotet.BR!MTB
Acronissuspicious
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=82)
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYYM
SentinelOneDFI – Suspicious PE
FortinetW32/TrickBot.CJ!tr
Ad-AwareTrojan.Autoruns.GenericKDS.42071379
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.315

How to remove Trojan-Banker.Win32.Emotet.ejwc?

Trojan-Banker.Win32.Emotet.ejwc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment